Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2021-21569

Dell NetWorker, versions 18.x and 19.x contain a Path traversal vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.

6.8CVSS

5.2AI Score

0.001EPSS

2021-09-28 08:15 PM
30
cve
cve

CVE-2021-21570

Dell NetWorker, versions 18.x and 19.x contain an Information disclosure vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.

6.8CVSS

5.1AI Score

0.001EPSS

2021-09-28 08:15 PM
34
cve
cve

CVE-2021-21571

Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability using a person-in-the-middle attack which may lead to a denial of service and ...

6.5CVSS

6.8AI Score

0.002EPSS

2021-06-24 05:15 PM
48
8
cve
cve

CVE-2021-21572

Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.

7.5CVSS

7.7AI Score

0.0004EPSS

2021-06-24 05:15 PM
39
13
cve
cve

CVE-2021-21573

Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.

7.5CVSS

7.7AI Score

0.001EPSS

2021-06-24 05:15 PM
36
12
cve
cve

CVE-2021-21574

Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.

7.5CVSS

7.7AI Score

0.001EPSS

2021-06-24 05:15 PM
47
9
cve
cve

CVE-2021-21575

Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-02 04:15 PM
16
cve
cve

CVE-2021-21576

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
26
4
cve
cve

CVE-2021-21577

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21578

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
23
6
cve
cve

CVE-2021-21579

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21580

Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is legitimate.

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21581

Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.

6.5CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
25
cve
cve

CVE-2021-21584

Dell OpenManage Enterprise version 3.5 and OpenManage Enterprise-Modular version 1.30.00 contain an information disclosure vulnerability. An authenticated low privileged attacker may potentially exploit this vulnerability leading to disclosure of the OIDC server credentials.

7.7CVSS

6.1AI Score

0.001EPSS

2021-08-09 09:15 PM
33
7
cve
cve

CVE-2021-21585

Dell OpenManage Enterprise versions prior to 3.6.1 contain an OS command injection vulnerability in RACADM and IPMI tools. A remote authenticated malicious user with high privileges may potentially exploit this vulnerability to execute arbitrary OS commands.

9.1CVSS

7.1AI Score

0.002EPSS

2021-08-09 09:15 PM
37
5
cve
cve

CVE-2021-21586

Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability. A remote authenticated malicious user could exploit this vulnerability in order to read arbitrary files on the system.

8.1CVSS

6.2AI Score

0.002EPSS

2021-07-15 05:15 PM
17
7
cve
cve

CVE-2021-21587

Dell Wyse Management Suite versions 3.2 and earlier contain a full path disclosure vulnerability. A local unauthenticated attacker could exploit this vulnerability in order to obtain the path of files and folders.

5.3CVSS

4AI Score

0.0004EPSS

2021-07-15 05:15 PM
21
7
cve
cve

CVE-2021-21588

Dell EMC PowerFlex, v3.5.x contain a Cross-Site WebSocket Hijacking Vulnerability in the Presentation Server/WebUI. An unauthenticated attacker could potentially exploit this vulnerability by tricking the user into performing unwanted actions on the Presentation Server and perform which may lead to...

6.5CVSS

4.5AI Score

0.001EPSS

2021-07-12 04:15 PM
24
cve
cve

CVE-2021-21589

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization. A local authenticated Service user could potentially exploit this vulnerability to escalate privileges.

6.7CVSS

6.5AI Score

0.0004EPSS

2021-07-12 04:15 PM
19
cve
cve

CVE-2021-21590

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-12 04:15 PM
24
2
cve
cve

CVE-2021-21591

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-12 04:15 PM
27
2
cve
cve

CVE-2021-21592

Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x improperly handle an exceptional condition. A remote low privileged user could potentially exploit this vulnerability, leading to unauthorized information disclosure.

6.5CVSS

6.1AI Score

0.002EPSS

2021-08-16 10:15 PM
45
2
cve
cve

CVE-2021-21594

Dell PowerScale OneFS versions 8.2.2 - 9.1.0.x contain a use of get request method with sensitive query strings vulnerability. It can lead to potential disclosure of sensitive data. Dell recommends upgrading at your earliest opportunity.

8.2CVSS

5.1AI Score

0.001EPSS

2021-08-16 10:15 PM
40
2
cve
cve

CVE-2021-21595

Dell EMC PowerScale OneFS versions 8.2.x - 9.1.1.x contain an improper neutralization of special elements used in an OS command. This vulnerability could allow the compadmin user to elevate privileges. This only impacts Smartlock WORM compliance mode clusters as a critical vulnerability and Dell re...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-08-16 10:15 PM
48
cve
cve

CVE-2021-21596

Dell OpenManage Enterprise versions 3.4 through 3.6.1 and Dell OpenManage Enterprise Modular versions 1.20.00 through 1.30.00, contain a remote code execution vulnerability. A malicious attacker with access to the immediate subnet may potentially exploit this vulnerability leading to information di...

9.6CVSS

8.6AI Score

0.002EPSS

2021-08-09 09:15 PM
45
9
cve
cve

CVE-2021-21597

Dell Wyse ThinOS, version 9.0, contains a Sensitive Information Disclosure Vulnerability. An authenticated malicious user with physical access to the system could exploit this vulnerability to read sensitive information written to the log files.

7.2CVSS

3.6AI Score

0.0004EPSS

2021-08-10 07:15 PM
20
cve
cve

CVE-2021-21598

Dell Wyse ThinOS, versions 9.0, 9.1, and 9.1 MR1, contain a Sensitive Information Disclosure Vulnerability. An authenticated attacker with physical access to the system could exploit this vulnerability to read sensitive Smartcard data in log files.

3.9CVSS

3.8AI Score

0.0004EPSS

2021-08-10 07:15 PM
20
cve
cve

CVE-2021-21599

Dell EMC PowerScale OneFS versions 8.2.x - 9.2.1.x contain an OS command injection vulnerability. This may allow a user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE to escalate privileges and escape the compliance guarantees. This only impacts Smartlock WORM compliance mode clusters as a criti...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-08-16 10:15 PM
52
2
cve
cve

CVE-2021-21600

Dell EMC NetWorker, 19.4 or older, contain an uncontrolled resource consumption flaw in its API service. An authorized API user could potentially exploit this vulnerability via the web and desktop user interfaces, leading to denial of service in the manageability path.

6.5CVSS

6.4AI Score

0.001EPSS

2021-08-10 07:15 PM
22
cve
cve

CVE-2021-21601

Dell EMC Data Protection Search, 19.4 and prior, and IDPA, 2.6.1 and prior, contain an Information Exposure in Log File Vulnerability in CIS. A local low privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able...

8.8CVSS

7.1AI Score

0.0004EPSS

2021-08-10 07:15 PM
19
4
cve
cve

CVE-2021-36276

Dell DBUtilDrv2.sys driver (versions 2.5 and 2.6) contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.

8.8CVSS

7.6AI Score

0.0004EPSS

2021-08-09 09:15 PM
43
In Wild
3
cve
cve

CVE-2021-36277

Dell Command | Update, Dell Update, and Alienware Update versions before 4.3 contains an Improper Verification of Cryptographic Signature Vulnerability. A local authenticated malicious user may exploit this vulnerability by executing arbitrary code on the system.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-08-09 09:15 PM
34
4
cve
cve

CVE-2021-36278

Dell EMC PowerScale OneFS versions 8.2.x, 9.1.0.x, and 9.1.1.1 contain a sensitive information exposure vulnerability in log files. A local malicious user with ISI_PRIV_LOGIN_SSH, ISI_PRIV_LOGIN_CONSOLE, or ISI_PRIV_SYS_SUPPORT privileges may exploit this vulnerability to access sensitive informati...

8.1CVSS

5.2AI Score

0.0004EPSS

2021-08-16 10:15 PM
55
2
cve
cve

CVE-2021-36279

Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an incorrect permission assignment for critical resource vulnerability. This could allow a user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE to access privileged information about the cluster.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-08-16 10:15 PM
44
cve
cve

CVE-2021-36280

Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an incorrect permission assignment for critical resource vulnerability. This could allow a user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE to access privileged information about the cluster.

7.8CVSS

5.2AI Score

0.0004EPSS

2021-08-16 10:15 PM
44
3
cve
cve

CVE-2021-36281

Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an incorrect permission assignment vulnerability. A low privileged authenticated user can potentially exploit this vulnerability to escalate privileges.

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-16 10:15 PM
43
2
cve
cve

CVE-2021-36282

Dell EMC PowerScale OneFS versions 8.2.x - 9.1.0.x contain a use of uninitialized resource vulnerability. This can potentially allow an authenticated user with ISI_PRIV_LOGIN_CONSOLE or ISI_PRIV_LOGIN_SSH privileges to gain access up to 24 bytes of data within the /ifs kernel stack under certain co...

3.3CVSS

4.2AI Score

0.0004EPSS

2021-08-16 10:15 PM
49
2
cve
cve

CVE-2021-36283

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.5CVSS

6.9AI Score

0.0004EPSS

2021-09-28 08:15 PM
23
cve
cve

CVE-2021-36284

Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive admin password attempt mitigations in order to carry out a brute force attack.

5.7CVSS

4.7AI Score

0.0004EPSS

2021-09-28 08:15 PM
18
cve
cve

CVE-2021-36285

Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive NVMe password attempt mitigations in order to carry out a brute force attack.

5.7CVSS

4.7AI Score

0.0004EPSS

2021-09-28 08:15 PM
20
cve
cve

CVE-2021-36286

Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions prior to 3.9.13.0 contain an arbitrary file deletion vulnerability that can be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links can be created by any(non-privileged) user under some object dire...

7.1CVSS

6.9AI Score

0.0004EPSS

2021-09-28 08:15 PM
29
cve
cve

CVE-2021-36287

Dell VNX2 for file version 8.1.21.266 and earlier, contain an unauthenticated remote code execution vulnerability which may lead unauthenticated users to execute commands on the system.

9.8CVSS

10AI Score

0.003EPSS

2022-04-08 08:15 PM
65
cve
cve

CVE-2021-36288

Dell VNX2 for File version 8.1.21.266 and earlier, contain a path traversal vulnerability which may lead unauthenticated users to read/write restricted files

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-08 08:15 PM
45
cve
cve

CVE-2021-36289

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain a sensitive information disclosure vulnerability. A local malicious user may exploit this vulnerability to read sensitive information and use it.

7.8CVSS

7AI Score

0.0004EPSS

2022-01-25 11:15 PM
31
cve
cve

CVE-2021-36290

Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain privileges.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-08 08:15 PM
58
cve
cve

CVE-2021-36293

Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain elevated privileges.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-08 08:15 PM
57
cve
cve

CVE-2021-36294

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authentication bypass vulnerability. A remote unauthenticated attacker may exploit this vulnerability by forging a cookie to login as any user.

9.8CVSS

9.6AI Score

0.006EPSS

2022-01-25 11:15 PM
29
cve
cve

CVE-2021-36295

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the system.

7.2CVSS

7.5AI Score

0.002EPSS

2022-01-25 11:15 PM
39
cve
cve

CVE-2021-36296

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the system.

7.2CVSS

7.4AI Score

0.002EPSS

2022-01-25 11:15 PM
29
cve
cve

CVE-2021-36297

SupportAssist Client version 3.8 and 3.9 contains an Untrusted search path vulnerability that allows attackers to load an arbitrary .dll file via .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbit...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-28 08:15 PM
23
Total number of security vulnerabilities963